Analysis
-
max time kernel
139s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:38
Static task
static1
Behavioral task
behavioral1
Sample
eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
eac65f40f3a6f785d65591704a757640
-
SHA1
40d431987bf9b31047a1c00ff3d7a3db48b20868
-
SHA256
98a848c68156a98137150a355e3a58ffd43c8c70f74a66d1dc6b72655629fc32
-
SHA512
e12ab9c2ca0f31eb76587adf237a55c220341beca872c5cd07942046c894b7234e835578f662573883f66936729ac85156731feafd411ec1973728cba6d70816
-
SSDEEP
24576:aVD9x6FpW5A19tO0NvKF2Mltqk9objuqKkuJ9H+Ev8:aqNtqbqIY7a+Ev8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2880 SACH00ST.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SACH00ST.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SACH00ST.exe eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe File opened for modification C:\Windows\SACH00ST.exe eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SACH00ST.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3732579E-CA6B-4BA6-9C9A-7D2D7C810FD6}\WpadDecisionReason = "1" SACH00ST.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-43-49-10-ed-c3\WpadDecisionReason = "1" SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3732579E-CA6B-4BA6-9C9A-7D2D7C810FD6}\WpadDecisionTime = 008e02bb5e0adb01 SACH00ST.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-43-49-10-ed-c3\WpadDecision = "0" SACH00ST.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-43-49-10-ed-c3\WpadDetectedUrl SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-43-49-10-ed-c3 SACH00ST.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3732579E-CA6B-4BA6-9C9A-7D2D7C810FD6} SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3732579E-CA6B-4BA6-9C9A-7D2D7C810FD6}\ee-43-49-10-ed-c3 SACH00ST.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-43-49-10-ed-c3\WpadDecisionTime = 005d21915e0adb01 SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SACH00ST.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3732579E-CA6B-4BA6-9C9A-7D2D7C810FD6}\WpadDecision = "0" SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3732579E-CA6B-4BA6-9C9A-7D2D7C810FD6}\WpadDecisionTime = 005d21915e0adb01 SACH00ST.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" SACH00ST.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ SACH00ST.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SACH00ST.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{3732579E-CA6B-4BA6-9C9A-7D2D7C810FD6}\WpadNetworkName = "Network 3" SACH00ST.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ee-43-49-10-ed-c3\WpadDecisionTime = 008e02bb5e0adb01 SACH00ST.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 SACH00ST.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" SACH00ST.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1520 eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe Token: SeDebugPrivilege 2880 SACH00ST.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2944 2880 SACH00ST.exe 31 PID 2880 wrote to memory of 2944 2880 SACH00ST.exe 31 PID 2880 wrote to memory of 2944 2880 SACH00ST.exe 31 PID 2880 wrote to memory of 2944 2880 SACH00ST.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eac65f40f3a6f785d65591704a757640_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
C:\Windows\SACH00ST.exeC:\Windows\SACH00ST.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5eac65f40f3a6f785d65591704a757640
SHA140d431987bf9b31047a1c00ff3d7a3db48b20868
SHA25698a848c68156a98137150a355e3a58ffd43c8c70f74a66d1dc6b72655629fc32
SHA512e12ab9c2ca0f31eb76587adf237a55c220341beca872c5cd07942046c894b7234e835578f662573883f66936729ac85156731feafd411ec1973728cba6d70816